Olymp Loader: A new Malware-as-a-Service written in Assembly
Olymp Loader is a recently emerged Malware-as-a-Service offering advertised on underground forums since June 2025. Developed by a team called OLYMPO, it's written in assembly language and marketed as fully undetectable. The loader executes other malware on victim systems and provides built-in stealer modules for browsers, Telegram, and crypto wallets. It enables rapid feature updates and fast adoption by cybercriminals. The malware has evolved from an initial botnet concept to focus on loader and crypter functionalities. Distribution methods include disguising as legitimate software and using other malware like Amadey as initial access. Post-infection payloads primarily include credential stealers and remote access tools.
AI Analysis
Technical Summary
Olymp Loader is a newly identified Malware-as-a-Service (MaaS) platform that has been active since June 2025 and is developed by a threat actor group known as OLYMPO. This malware is notable for being written entirely in assembly language, which contributes to its stealth and evasion capabilities, making it difficult for traditional detection mechanisms to identify. Olymp Loader functions primarily as a loader, meaning it is designed to execute additional malicious payloads on compromised systems. It also incorporates built-in stealer modules targeting sensitive data such as browser credentials, Telegram messenger data, and cryptocurrency wallets. The malware has evolved from an initial botnet-oriented design to focus on loader and crypter functionalities, enabling it to rapidly update features and adapt to evade detection. Distribution methods include masquerading as legitimate software and leveraging other malware families like Amadey to gain initial access to victim machines. Once installed, Olymp Loader typically delivers credential stealers and remote access tools (RATs), facilitating further compromise and persistence. The malware employs multiple evasion techniques, including crypters and obfuscation, and leverages various tactics and techniques mapped to MITRE ATT&CK such as T1113 (Screen Capture), T1548.002 (Abuse Elevation Control Mechanism: Bypass User Account Control), T1036.005 (Masquerading), T1204.002 (User Execution: Malicious File), and others. Despite its sophistication, there are no known public exploits in the wild specifically targeting vulnerabilities, as the malware relies on social engineering and secondary malware for initial infection. The MaaS model allows rapid adoption by cybercriminals, increasing the potential for widespread use in diverse attack campaigns.
Potential Impact
For European organizations, Olymp Loader poses a significant threat primarily due to its capability to steal sensitive credentials and cryptocurrency wallet information, which can lead to financial losses and unauthorized access to critical systems. The loader’s ability to execute additional malware, including remote access tools, can facilitate lateral movement within networks, data exfiltration, and long-term persistence. Given the malware’s stealth and evasion techniques, detection and response efforts may be delayed, increasing the risk of extensive compromise. Sectors with high-value targets such as financial institutions, cryptocurrency exchanges, technology firms, and government agencies are particularly at risk. The use of Telegram and browser stealers also threatens personal and corporate communications confidentiality. Furthermore, the MaaS model lowers the barrier for less skilled attackers to deploy sophisticated malware, potentially increasing the volume and diversity of attacks targeting European entities. The absence of known exploits suggests that social engineering and supply chain attacks are likely infection vectors, emphasizing the need for robust user awareness and supply chain security. Overall, the threat can impact confidentiality, integrity, and availability of systems, with potential cascading effects on business operations and regulatory compliance under frameworks like GDPR.
Mitigation Recommendations
To mitigate the threat posed by Olymp Loader, European organizations should implement a multi-layered defense strategy tailored to the malware’s characteristics. First, enhance endpoint detection and response (EDR) capabilities with behavioral analytics that can identify suspicious loader activities and unusual process executions, especially those involving assembly-level obfuscation. Deploy advanced threat hunting focused on detecting known IOC patterns related to Olymp Loader and associated malware like Amadey. Strengthen email and web filtering to block phishing attempts and malicious downloads masquerading as legitimate software. Implement strict application whitelisting and code integrity checks to prevent unauthorized execution of unknown binaries. Enforce multi-factor authentication (MFA) across all critical systems to reduce the risk of credential theft exploitation. Regularly audit and monitor cryptocurrency wallet access and transactions for anomalies. Conduct targeted user training emphasizing the risks of executing unverified software and recognizing social engineering tactics. Maintain up-to-date threat intelligence feeds and collaborate with industry sharing groups to stay informed of emerging TTPs related to Olymp Loader. Finally, ensure robust incident response plans are in place to quickly isolate infected systems and remediate infections to prevent lateral movement.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Italy, Spain, Poland
Indicators of Compromise
- hash: 137ac89812b87e472ca52c7b766d198c
- hash: 2f7d16d40d37f47cd1627354bf8afd03
- hash: 469253e0dfbbf7dbbad27b5163d87cf4
- hash: 6567ae5978faf20cfd3992b2c80831b7
- hash: 6ab502d6b74563f9bd36588e8e05bb65
- hash: d9310236052836e2b447e569d794a73c
- hash: f38f21a92940cadade8572c93db5995a
- hash: 3d5d5b0fe738bc1e06a3422e93a94786267a1181
- hash: 5a5c0cc896d76a0a4d78809a8f06dff46c06bf94
- hash: 01562cd36b61d517959fdbe5beaef9e1e9462be292c74a49b36a30057d09bc2c
- hash: 02eb774341d84b8c83b448186f3de8db139c52bea2376fec0ac88c7112186fd2
- hash: 048701ffc9b7ccfe4228bfaaa0b98a0518f02c6325c7f59365f863eccb65aa6d
- hash: 14e4884288c1740d5a4b67ac83a890000c3b92f945139b2433bf9746acd14f9b
- hash: 446c7b9ff49c7c0b8ae02b720054e4f09ef60475c92a5d7f2e2b2bdb4ca5de23
- hash: 561809b0c9c67b7d48712ab9e53cf5cc137b94d5a2d8bc65314a2db4c23df99d
- hash: 59b143fd884f8450cf5161954ebf38dbd9c951ecdb13de5e1f6aea01a9f92201
- hash: 7bc217f0ee12266d42812af436f494caf599c0705242457a581f64d4eb508904
- hash: 880461fa8d4187fe3ee5bb5fbbbb98b3973e778d8ef22638cd26aec98b1f971b
- hash: 9464a2a1fb53b3a8c783ee4b55bba69cbb74a841f0d06f0cef86a93d607be5ae
- hash: 9d5d474791793300a273c5b6e522c7c3acd6fbb26c4da0421d4ef695c82f3fa5
- hash: c465c1ac750e80ffb4020ec085528ca520b4fca587710ae1a5937bc88e5ad22c
- hash: d167a0c6fdba1175b67f10daf4be218b4d8adf2f81280ba5d1510228a4321bca
- hash: ee1e27a01b884099a614b8eee78cdb1dd02ffecd6ed9f6a54b7b567b9eab979f
- url: http://fastdownloads.live/dl/putty.exe
- url: http://jjf.life/OpenSSL/build.exe
- url: https://classic-offensive.com/Installer.zip
- url: https://jjf.life/OpenSSL/ZoomClientSetup.exe
- domain: olympl.top
Olymp Loader: A new Malware-as-a-Service written in Assembly
Description
Olymp Loader is a recently emerged Malware-as-a-Service offering advertised on underground forums since June 2025. Developed by a team called OLYMPO, it's written in assembly language and marketed as fully undetectable. The loader executes other malware on victim systems and provides built-in stealer modules for browsers, Telegram, and crypto wallets. It enables rapid feature updates and fast adoption by cybercriminals. The malware has evolved from an initial botnet concept to focus on loader and crypter functionalities. Distribution methods include disguising as legitimate software and using other malware like Amadey as initial access. Post-infection payloads primarily include credential stealers and remote access tools.
AI-Powered Analysis
Technical Analysis
Olymp Loader is a newly identified Malware-as-a-Service (MaaS) platform that has been active since June 2025 and is developed by a threat actor group known as OLYMPO. This malware is notable for being written entirely in assembly language, which contributes to its stealth and evasion capabilities, making it difficult for traditional detection mechanisms to identify. Olymp Loader functions primarily as a loader, meaning it is designed to execute additional malicious payloads on compromised systems. It also incorporates built-in stealer modules targeting sensitive data such as browser credentials, Telegram messenger data, and cryptocurrency wallets. The malware has evolved from an initial botnet-oriented design to focus on loader and crypter functionalities, enabling it to rapidly update features and adapt to evade detection. Distribution methods include masquerading as legitimate software and leveraging other malware families like Amadey to gain initial access to victim machines. Once installed, Olymp Loader typically delivers credential stealers and remote access tools (RATs), facilitating further compromise and persistence. The malware employs multiple evasion techniques, including crypters and obfuscation, and leverages various tactics and techniques mapped to MITRE ATT&CK such as T1113 (Screen Capture), T1548.002 (Abuse Elevation Control Mechanism: Bypass User Account Control), T1036.005 (Masquerading), T1204.002 (User Execution: Malicious File), and others. Despite its sophistication, there are no known public exploits in the wild specifically targeting vulnerabilities, as the malware relies on social engineering and secondary malware for initial infection. The MaaS model allows rapid adoption by cybercriminals, increasing the potential for widespread use in diverse attack campaigns.
Potential Impact
For European organizations, Olymp Loader poses a significant threat primarily due to its capability to steal sensitive credentials and cryptocurrency wallet information, which can lead to financial losses and unauthorized access to critical systems. The loader’s ability to execute additional malware, including remote access tools, can facilitate lateral movement within networks, data exfiltration, and long-term persistence. Given the malware’s stealth and evasion techniques, detection and response efforts may be delayed, increasing the risk of extensive compromise. Sectors with high-value targets such as financial institutions, cryptocurrency exchanges, technology firms, and government agencies are particularly at risk. The use of Telegram and browser stealers also threatens personal and corporate communications confidentiality. Furthermore, the MaaS model lowers the barrier for less skilled attackers to deploy sophisticated malware, potentially increasing the volume and diversity of attacks targeting European entities. The absence of known exploits suggests that social engineering and supply chain attacks are likely infection vectors, emphasizing the need for robust user awareness and supply chain security. Overall, the threat can impact confidentiality, integrity, and availability of systems, with potential cascading effects on business operations and regulatory compliance under frameworks like GDPR.
Mitigation Recommendations
To mitigate the threat posed by Olymp Loader, European organizations should implement a multi-layered defense strategy tailored to the malware’s characteristics. First, enhance endpoint detection and response (EDR) capabilities with behavioral analytics that can identify suspicious loader activities and unusual process executions, especially those involving assembly-level obfuscation. Deploy advanced threat hunting focused on detecting known IOC patterns related to Olymp Loader and associated malware like Amadey. Strengthen email and web filtering to block phishing attempts and malicious downloads masquerading as legitimate software. Implement strict application whitelisting and code integrity checks to prevent unauthorized execution of unknown binaries. Enforce multi-factor authentication (MFA) across all critical systems to reduce the risk of credential theft exploitation. Regularly audit and monitor cryptocurrency wallet access and transactions for anomalies. Conduct targeted user training emphasizing the risks of executing unverified software and recognizing social engineering tactics. Maintain up-to-date threat intelligence feeds and collaborate with industry sharing groups to stay informed of emerging TTPs related to Olymp Loader. Finally, ensure robust incident response plans are in place to quickly isolate infected systems and remediate infections to prevent lateral movement.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://outpost24.com/blog/olymp-loader-a-new-malware-as-a-service/"]
- Adversary
- OLYMPO
- Pulse Id
- 68da3df06737479fcd9566b9
- Threat Score
- null
Indicators of Compromise
Hash
Value | Description | Copy |
---|---|---|
hash137ac89812b87e472ca52c7b766d198c | — | |
hash2f7d16d40d37f47cd1627354bf8afd03 | — | |
hash469253e0dfbbf7dbbad27b5163d87cf4 | — | |
hash6567ae5978faf20cfd3992b2c80831b7 | — | |
hash6ab502d6b74563f9bd36588e8e05bb65 | — | |
hashd9310236052836e2b447e569d794a73c | — | |
hashf38f21a92940cadade8572c93db5995a | — | |
hash3d5d5b0fe738bc1e06a3422e93a94786267a1181 | — | |
hash5a5c0cc896d76a0a4d78809a8f06dff46c06bf94 | — | |
hash01562cd36b61d517959fdbe5beaef9e1e9462be292c74a49b36a30057d09bc2c | — | |
hash02eb774341d84b8c83b448186f3de8db139c52bea2376fec0ac88c7112186fd2 | — | |
hash048701ffc9b7ccfe4228bfaaa0b98a0518f02c6325c7f59365f863eccb65aa6d | — | |
hash14e4884288c1740d5a4b67ac83a890000c3b92f945139b2433bf9746acd14f9b | — | |
hash446c7b9ff49c7c0b8ae02b720054e4f09ef60475c92a5d7f2e2b2bdb4ca5de23 | — | |
hash561809b0c9c67b7d48712ab9e53cf5cc137b94d5a2d8bc65314a2db4c23df99d | — | |
hash59b143fd884f8450cf5161954ebf38dbd9c951ecdb13de5e1f6aea01a9f92201 | — | |
hash7bc217f0ee12266d42812af436f494caf599c0705242457a581f64d4eb508904 | — | |
hash880461fa8d4187fe3ee5bb5fbbbb98b3973e778d8ef22638cd26aec98b1f971b | — | |
hash9464a2a1fb53b3a8c783ee4b55bba69cbb74a841f0d06f0cef86a93d607be5ae | — | |
hash9d5d474791793300a273c5b6e522c7c3acd6fbb26c4da0421d4ef695c82f3fa5 | — | |
hashc465c1ac750e80ffb4020ec085528ca520b4fca587710ae1a5937bc88e5ad22c | — | |
hashd167a0c6fdba1175b67f10daf4be218b4d8adf2f81280ba5d1510228a4321bca | — | |
hashee1e27a01b884099a614b8eee78cdb1dd02ffecd6ed9f6a54b7b567b9eab979f | — |
Url
Value | Description | Copy |
---|---|---|
urlhttp://fastdownloads.live/dl/putty.exe | — | |
urlhttp://jjf.life/OpenSSL/build.exe | — | |
urlhttps://classic-offensive.com/Installer.zip | — | |
urlhttps://jjf.life/OpenSSL/ZoomClientSetup.exe | — |
Domain
Value | Description | Copy |
---|---|---|
domainolympl.top | — |
Threat ID: 68da477f0d493c953e7cd671
Added to database: 9/29/2025, 8:46:55 AM
Last enriched: 9/29/2025, 8:47:22 AM
Last updated: 9/30/2025, 1:51:21 AM
Views: 16
Related Threats
ThreatFox IOCs for 2025-09-29
MediumSVG Phishing hits Ukraine with Amatera Stealer, PureMiner
MediumPotentially Unwanted Applications (PUAs) weaponized for covert delivery
MediumNew LockBit 5.0 Targets Windows, Linux, ESXi
MediumXWorm RAT Delivered via Shellcode: Multi-Stage Attack Analysis
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.